You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 16, 2024, 6 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
188511 | 4.3 | 警告 | ウェブセンス | - | 複数の Websense 製品におけるフィルタリングおよびモニタリングを回避される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2010-5144 | 2012-08-24 15:22 | 2012-08-23 | Show | GitHub Exploit DB Packet Storm |
188512 | 5 | 警告 | ウェブセンス | - | Websense Email Security における重要な情報を取得される脆弱性 |
CWE-200
情報漏えい |
CVE-2009-5122 | 2012-08-24 15:19 | 2012-08-23 | Show | GitHub Exploit DB Packet Storm |
188513 | 5 | 警告 | ウェブセンス | - | Websense Email Security における送信者のブラックリストを回避される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2009-5121 | 2012-08-24 15:10 | 2012-08-23 | Show | GitHub Exploit DB Packet Storm |
188514 | 4.3 | 警告 | ウェブセンス | - | Websense Web Security および Web Filter におけるクロスサイトスクリプティングの脆弱性 |
CWE-16
環境設定 |
CVE-2009-5120 | 2012-08-24 14:53 | 2012-08-23 | Show | GitHub Exploit DB Packet Storm |
188515 | 4.3 | 警告 | ウェブセンス | - | Websense Web Security および Web Filter における重要な情報を取得される脆弱性 |
CWE-16
環境設定 |
CVE-2009-5119 | 2012-08-24 14:49 | 2012-08-23 | Show | GitHub Exploit DB Packet Storm |
188516 | 5 | 警告 | ウェブセンス | - | Websense Enterprise の Filtering Service におけるフィルタリングを回避される脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2008-7312 | 2012-08-24 14:23 | 2012-08-23 | Show | GitHub Exploit DB Packet Storm |
188517 | 4.3 | 警告 | Apache Software Foundation | - | Apache HTTP Server のプロキシ機能における重要な情報を取得される脆弱性 |
CWE-200
情報漏えい |
CVE-2012-3502 | 2012-08-24 14:18 | 2012-08-16 | Show | GitHub Exploit DB Packet Storm |
188518 | 10 | 危険 | マカフィー | - | McAfee SmartFilter Administration における任意のコードを実行される脆弱性 |
CWE-287
不適切な認証 |
CVE-2012-4599 | 2012-08-24 11:55 | 2012-08-22 | Show | GitHub Exploit DB Packet Storm |
188519 | 9.3 | 危険 | マカフィー | - | McAfee Virtual Technician および ePO-MVT における任意のコードを実行される脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-4598 | 2012-08-24 11:55 | 2012-08-22 | Show | GitHub Exploit DB Packet Storm |
188520 | 4.3 | 警告 | マカフィー | - | McAfee Email and Web Security および McAfee Email Gateway におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2012-4597 | 2012-08-24 11:54 | 2012-05-8 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 17, 2024, 5:17 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
41 | 7.8 |
HIGH
Local |
microsoft |
excel office 365_apps office_long_term_servicing_channel |
Microsoft Excel Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-49027 | 2024-11-16 09:09 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
42 | 7.8 |
HIGH
Local |
microsoft |
office_online_server excel office 365_apps office_long_term_servicing_channel |
Microsoft Excel Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-49026 | 2024-11-16 09:08 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
43 | 7.8 |
HIGH
Local |
microsoft |
excel office 365_apps office_long_term_servicing_channel |
Microsoft Excel Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-49030 | 2024-11-16 09:06 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
44 | 7.8 |
HIGH
Local |
microsoft |
excel office 365_apps office_long_term_servicing_channel |
Microsoft Excel Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-49029 | 2024-11-16 09:06 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
45 | 7.5 |
HIGH
Network
microsoft
|
exchange_server
|
Microsoft Exchange Server Spoofing Vulnerability
Update
|
NVD-CWE-noinfo
|
CVE-2024-49040
|
2024-11-16 09:05 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
46 | 7.5 |
HIGH
Network |
microsoft |
word office 365_apps office_long_term_servicing_channel |
Microsoft Word Security Feature Bypass Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-49033 | 2024-11-16 09:05 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
47 | 6.7 |
MEDIUM
Network |
microsoft | visual_studio_2022 | Visual Studio Elevation of Privilege Vulnerability Update |
CWE-284
Improper Access Control |
CVE-2024-49044 | 2024-11-16 09:03 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
48 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_… |
Windows Telephony Service Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43621 | 2024-11-16 08:59 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
49 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_… |
Windows Telephony Service Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43620 | 2024-11-16 08:59 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
50 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_… |
Windows NT OS Kernel Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43623 | 2024-11-16 08:58 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |